CVE-2022-31087

NameCVE-2022-31087
DescriptionLDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the tmp directory, which is accessible by /lam/tmp/, allows interpretation of .php (and .php5/.php4/.phpt/etc) files. An attacker capable of writing files under www-data privileges can write a web-shell into this directory, and gain a Code Execution on the host. This issue has been fixed in version 8.0. Users unable to upgrade should disallow executing PHP scripts in (/var/lib/ldap-account-manager/)tmp directory.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5177-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ldap-account-manager (PTS)bullseye (security), bullseye8.0.1-0+deb11u1fixed
bookworm8.3-1fixed
sid8.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ldap-account-managersourcebullseye8.0.1-0+deb11u1DSA-5177-1
ldap-account-managersource(unstable)8.0.1-1

Notes

https://github.com/LDAPAccountManager/lam/security/advisories/GHSA-q8g5-45m4-q95p
Merge: https://github.com/LDAPAccountManager/lam/commit/f1d5d04952f39a1b4ea203d3964fa88e1429dfd4 (lam_8_0)

Search for package or bug name: Reporting problems